CISSP Practice Assessment Without Answers
CISSP Practice Assessment Without Answers
CISSP Practice Assessment Without Answers
Assessment
Practice Assessment
1. Alice runs a small online retail company; many of her customers are from the United
States. Currently, she accepts only blockchain-based payment, but she is considering the
use of credit cards. After investigating Payment Card Industry Data Security Standard (PCI
DSS) requirements, she decides that the cost of compliance would outweigh the additional
revenue. Which of the following best describes this decision?
A. Social engineering
B. PCI DSS Merchant Level 3
C. Card verification value (CVV)
D. Risk avoidance
3. The business impact analysis (BIA) should consider all of the following except:
A. The value of the organization’s assets
B. Industry standards
C. Threats specific to the organization
D. The likelihood of loss
4. The _______ is the length of time an organization can suffer the loss of its critical path
before ceasing to be a viable enterprise.
A. recovery time objective (RTO)
B. recovery point objective (RPO)
C. maximum allowable downtime (MAD)
D. annual loss expectancy (ALE)
5. Which of the following security instruction options offers the most potential for real-time
feedback?
A. Computer-based training
B. Rote memorization
C. Live training
D. Reward mechanisms
8. Which of the following entities is the individual human associated with a particular set of
personally identifiable information (PII)?
A. Data owner
B. Data controller
C. Data subject
D. Data processor
9. Organizations in which of the following countries are not allowed to process EU citizen
personal data?
A. Germany
B. Argentina
C. Singapore
D. United States
12. What is the term for the criminal practice of extorting victims by encrypting their data?
A. Malware
B. Hacktivism
C. Ransomware
D. Trojan horse
13. Which of the following is not a common facet of data privacy laws?
A. Scope limitation
B. Subject notification
C. Enhancement provision
D. Participation option
14. Which of the following is the American law governing protection of medical-related
privacy information?
A. Sarbanes–Oxley Act (SOX)
B. Gramm–Leach–Bliley Act (GLBA)
C. Personal Information Protection and Electronic Documents Act (PIPEDA)
D. Health Insurance Portability and Accountability Act (HIPAA)
15. Which of the following is not an industry standard for data security?
A. Payment Card Industry Data Security Standard (PCI DSS)
B. Cloud Security Alliance Security Trust and Assurance Registry (CSA-STAR)
C. General Data Protection Regulation (GDPR)
D. ISO 27001
18. Which of the following is not included in the STRIDE threat model? Which of the following
is not included in the STRIDE threat model?
A. Repudiation
B. Denial of service (DoS)/distributed denial of service (DDoS)
C. Simulation
D. Tampering with data
24. The network security administrator has submitted her request to implement additional
security controls to an application. Her request should be reviewed and approved by
A. The operations manager
B. The audit function
C. The owner
D. The controller
25. The role of the information custodian should not include which of the following?
A. Classification of information
B. Restoration of corrupted or lost information
C. Regular backup of information
D. Ensuring availability of information
26. Privileged users should be subject to periodic recertification to maintain the level of
privileges that have been assigned. The rationale for the recertification should be based
on all of the following EXCEPT
A. The duration of time needed for access
B. Organizational politics
C. A business or operational need that requires privileged access
D. The requirements of auditors
32. Which of the following is the BEST method for destroying data on magnetic media without
destroying the media itself?
A. Using a commercially graded cleanser
B. Using the erase or delete function of technology systems
C. Subjecting the media to reinitialization
D. Using a overwriting utility program
37. When personal data is maintained about a natural or legal person, that person is defined
under privacy laws as a
A. Data subject
B. Data controlee
C. Data controller
D. Data processor
42. The Bell–LaPadula (BLP) security model is an example of a security model that is focused
on protecting ____________________.
A. Information deletion
B. Integrity
C. Confidentiality
D. Against improper modification
44. The process of customizing security controls to fit the specific security needs of a
particular system in a particular operating environment is known as:
A. Tailoring controls
B. An unauthorized activity that must be reported
C. Adequate security
D. Control tweaking
45. Which of the following are security capabilities integrated to some extent into most major
information systems:
A. Access control
B. Memory management
C. Process isolation
D. All of the above
49. Select the best system type based on the following characteristics: small form factor, low
power utilization, may interface with the physical world, pervasively deployed in
consumer products.
A. Supervisory control and data acquisition (SCADA)
B. Programmable logic controller (PLC)
C. Internet of Things (IoT)
D. Client-based
50. Select the system type most susceptible to the following vulnerabilities: loss, theft, weak
access controls, communication interception, limited function operation system.
A. Embedded
B. Control
C. Mobile
D. Server-based
51. Pick the best response. Site and facility design should include consideration for:
A. Firewall placement
B. Personnel screening
C. Security architectural models
D. Security inherited from telecommunications providers
53. Select the best answer item from the list below. Two primary types of fire suppression
systems are:
A. Water-based, Halon
B. Halon, sprinkler
C. Water-based, gas-based
D. Water-based, sprinkler
54. Select the best response from the lists below. Environmental issues to consider as part of
a site or facility plan include:
A. Hurricane, tornado, flooding, mudslide
B. Insider threat, natural threat
C. Power, internet service provider (ISP)
D. Personnel screening, sprinkler placement
59. The process of hiding characters of plaintext with non-cipher characters is referred to as?
A. Steganography
B. Optimal Asymmetric Encryption (OAE)
C. Null cipher
D. Expansion
60. For what application would Electronic Code Book (ECB) mode of symmetric block ciphers
be MOST desirable?
A. When multiple sub-keys are going to be used
B. When more efficient operation is a high priority
C. Where the plaintext to be encrypted is very small
D. When other block cipher modes are unavailable
62. Where parties do not have a shared secret, and large quantities of sensitive information
must be transmitted; the most efficient means of transferring information is to use a
hybrid encryption technique. What does this mean?
A. Use of public key encryption to secure a secret key, and message encryption using the
secret key
B. Use of the recipient’s public key for encryption and decryption based on the recipient’s
private key
C. Use of software encryption assisted by a hardware encryption accelerator
D. Use of elliptic curve encryption
64. You are trying to use an external Domain Name System (DNS) server as a forward lookup
on your internal network, but you cannot get it to resolve a name to an IP address. What is
the probable cause?
A. Port 67 is being blocked outbound on your network.
B. Port 67 is being blocked inbound on your network.
C. Port 53 is being blocked inbound on your network.
D. Port 53 is being blocked outbound on your network.
65. At what layer of the Open Systems Interconnection (OSI) model are segments
transmitted?
A. Layer 4 or Transport
B. Layer 1 or Physical
C. Layer 2 or Data-Link
D. Layer 0 or Operational
66. A Simple Network Management Protocol (SNMP) system is monitoring services and
systems on your network. You discover a breach in the network management system.
What might be the cause?
A. The default public community string was never changed.
B. The public community string was left unprotected.
C. The public community string was passed out to the users on your network.
D. The default private community string was never changed.
69. A workstation has made a request to synchronize (SYN) with your workstation, and your
workstation responds with an acknowledgement (ACK) and a request to SYN with the
requesting workstation. The next message you receive is a request to SYN. Explain “What
could this be the beginning of”?
A. Normal three-way handshake
B. Teardrop attack
C. Smurf attack
D. SYN flood
70. Company X was on alert that they could be under attack after they referred to a baseline
of activity that appeared higher than normal but without any service outage, disruption,
or manipulation of services. What dynamic analysis engine put them on alarm?
A. Protocol anomaly
B. Traffic anomaly
C. Signature matching
D. None of the above
71. What Voice over Internet Protocol (VoIP) concern is tied to variation of traffic timing?
A. Jitter
B. Sequence errors
C. Traffic delay
D. Reverse traffic delay
72. Two users are making decisions on how they want to create an IPSEC connection. Their
most important concern is to ensure that when the connection is created, they are certain
that it is made between the two of them. How should the connection be created?
A. Encapsulating Security Payload (ESP)
B. Authentication Header (AH)
C. Diffie Hellman
D. Star Property
74. A user has need to keep their transmission contents secret from their computer to
another computer node at another location. What is the mode that should be selected
for the stations to run?
A. Symmetric
B. Transport
C. Tunnel
D. Asymmetric
75. A request has been made to a web application by means of a URL and within the request it
contains “../”, what should the system do with this request?
A. Process the request
B. Wait for the next instruction
C. Reject the request
D. Embed the request into another request
77. A rogue wireless device has been found on a network, and the way it was discovered is
that individuals were not able to get a DHCP address. What should be done to prevent this
in the future?
A. Turn on port authentication on the host switches.
B. Create reservation on the DHCP server.
C. Set the clients to Bootstrap Protocol (BootP).
D. Expand the reservation pool on the DHCP server.
79. Your organization must still manage a Multiprotocol Label Switching (MPLS) network while
converting their internal network system to SDN. You want to have a better understanding
of your prioritized traffic flows on the MPLS to match your SDN design. What field in the
header will provide the information of a MPLS label?
A. Stack
B. TTL
C. Class of Service
D. QoS Bit
81. In which cellular service is each call encoded with a unique key?
A. Startec Service X
B. Global System for Mobiles (GSM)
C. Code Division Multiple Access (CDMA)
D. 3G
82. In what attack can a user on one VLAN connect to another unauthorized VLAN via
Dynamic Trunking Protocol (DTP) link?
A. Arp attack
B. MAC flood
C. 802.1Q and Inter-Switch Link Protocol (ISL) Tagging attack
D. Double-Encapsulated 802.1Q/Nested VLAN attack
84. Which document specifies access control models as “formal presentations of the security
policies enforced by access control systems?”
A. NIST SP 800-53
B. NIST SP 800-192
C. NIST SP 1-2
D. ISO 27001
86. When the data owner manages classification of data, what control is being envisioned?
A. Authentication
B. Authorization
C. Accountability
D. Identification
89. The Digital Identity Guidelines of NIST SP 800-63-3 contain recommendations to support
A. Role-based access controls (RBACs)
B. Maintenance of a security policy
C. Maintenance of governance
D. Requirements for identity proofing and registration
91. What are the four components of Security Assertion Markup Language (SAML)?
A. Attributes, bindings, protocols, profiles
B. Attributes, bindings, protocols, pending items
C. Attributes, bindings, protocols, pin-types
D. Attributes, bindings, profiles, people
92. A claimant is asked to provide in-person proof of their identity. What minimum level of
assurance does the in-person proofing request satisfy?
A. Identity Assurance Level 1 (IAL1)
B. Identity Assurance Level 2 (IAL2)
C. Identity Assurance Level 3 (IAL3)
D. Identity Assurance Level 4 (IAL4)
95. An organization has various forms of intellectual property that are labeled as confidential
trade secrets. They need to keep the trade secrets with the highest level of protection
available. The trade secrets are kept in various media types: audio, video, and digital
documents. Some of the access control methodology can be represented by traditional
groups, some of the access control methodology can be represented by specific conditions
of access like time and location, and some of the access control methodology is purely left
to individual data owners. Which access control methodology best fits the organization
need?
A. Rule-based access control (RBAC)
B. Attribute-based access control (ABAC)
C. Role-based access control (RBAC)
D. Discretionary access control (DAC)
96. Which of the following is a part of the creation, management, and disposal of system user
accounts?
A. Identity and referral services
B. Identity and access management
C. Identity and identity destruction
D. Identity and access referral
97. NIST SP 800-145 defines three cloud service models. Which one of the three would
Identity-as-a-Service (IDaaS) be closely identified with?
A. Software as a service (SaaS)
B. Platform as a service (PaaS)
C. People as a service (PeaaS)
D. Infrastructure as a service (IaaS)
98. What activity would represent an outcome of identity and access management
accountability process?
A. Delete a user account
B. Review user ID access
C. Receiving a request to provision a new user ID
D. Calibrating a time division multiplexing chain
101. When Type I errors are equal to Type II errors on a biometric system, what state has been
reached?
A. Crossover Elusive Rate
B. Crossover Elliptic Rate
C. Crossover Error Rate
D. Crossover Erudite Rate
103. Your organization has system administrators that have management control of server
systems that contain highly confidential data which is critical to business continuity.
What type of test is most appropriate to reveal your risk?
A. External
B. Internal
C. Third-party
D. None of the above
105. A company is hosting a web front-end service that has users that access services from
around the world. In recent weeks, they’ve noticed a drop in the amount of “clicks” to
their website. For the users that are still accessing the website, they would like to
understand what their experiences are. What tool would you suggest they use?
A. Website monitoring
B. Near real monitoring
C. TCP monitoring
D. Real user monitoring
106. What method should be used to test the thoroughness of the logic of code?
A. Black-box
B. Red box
C. Automated testing
D. Static testing
107. What are proper considerations to make when selecting a testing method?
A. Attack surface and application type
B. Attack surface and program readiness
C. Attack surface and process types
D. Attack surface and relationship sets
109. What would you recommend to the executive management of this company for being able
to foresee problems as they describe above?
A. Terminate employees whose names come up in the complaints
B. Rewrite the security policy and re-evaluate business mission
C. Develop key risk indicators (KRIs)
D. Develop key performance indicators (KPIs)
110. What action should be taken to address the perceived response of the employees at the
service desk?
A. Terminate employees whose names come up in the complaints
B. Create a training program
C. Create an awareness program
D. Stop all activity and regroup.
111. What would be a way to discern if the desired change is being achieved?
A. Get on the phone with the service desk and listen in
B. Review the 360 feedback reports on the managers
C. Increase of positive comments
D. Develop and implement KPIs
113. Which audit should be done to address the concern about the length of time the service
provider has been in business?
A. SOC 2
B. SOC 1
C. SOC 3
D. None of the above
114. What audit should be done to provide assurance about the availability and confidentiality
of the service provider?
A. SOC 1
B. SOC 2
C. SOC 3
D. SOC 4
116. Which trust services principles are most appropriate for the auditor to focus on?
A. Confidentiality and availability
B. Processing integrity and privacy
C. Privacy and confidentiality
D. Security and processing integrity
122. Once code inspection is complete, what kind of software testing occurs?
A. User acceptance testing
B. Business case testing
C. Unit level testing
D. Test sophistication
125. Which of the following is not a benefit the organization realized from job rotation?
A. Improved employee morale
B. Reduction in single points of failure in staffing
C. Elimination of the possibility of social engineering
D. Aids in detecting internal threats
126. In which phase of the information lifecycle is data moved from the production
environment into long-term storage?
A. Create
B. Share
C. Store
D. Archive
128. Which of the following is not typically reflected in the asset inventory?
A. The asset owner
B. The asset size
C. The asset location
D. The asset value
132. Which of the following is a preventative measure to counter the possibility of lost/stolen
media?
A. Digital watermarking
B. Proper and thorough labeling
C. Online tracking mechanisms
D. Secure disposal
133. Which of the following is not an acceptable, suggested practice in dealing with third-party
security vendors?
A. The use of nondisclosure agreements
B. Regulator participation
C. The use of service-level agreements (SLAs)
D. Insurance/bonding
136. Which of the following is not one of the main variables affecting how an organization
initially addresses an incident?
A. Time
B. Risk
C. Impact
D. Location
139. Which kind of investigation should be performed if the organization does not want to
involve law enforcement, external parties, or a court action?
A. Civil
B. Criminal
C. Regulatory
D. Administrative
140. Which of the following is used to ensure evidence collected is evidence presented to
a court?
A. Nondisclosure agreement
B. Job rotation
C. Chain of custody
D. Forensic analysis
142. Which of the following is not a typical location for placement of an intrusion detection
system/intrusion prevention system (IDS/IPS)?
A. Network perimeter
B. Fire suppression monitoring systems
C. Individual hosts
D. Network devices
145. Why is it important to build security into the application as opposed to adding it later?
A. It is not, both approaches are equally appropriate.
B. It conforms to the concept of “security by obscurity,” which provides adequate
security by hiding it within the application itself.
C. Building security into the application provides more layers of security and can be
harder to circumvent.
D. Building security into the application can reduce development time, allowing the
application to be released to production sooner.
147. What are the reasons that testing applications with live data or testing in a production
environment is not advocated?
A. If the application processes confidential or sensitive data, the testing process may
result in need-to-know or privacy violations.
B. The testing process might not provide realistic results because the live data cannot be
sanitized.
C. Based on the concept of need-to-know, the developers are not authorized to view live
data.
D. Testing with live data violates privacy regulation compliance.
148. What is the purpose of the Capability Maturity Model Integration for Development
(CMMI-DEV)?
A. CMMI-DEV measures the maturity and capability levels of the organization’s
development processes.
B. CMMI-DEV measures the maturity and capability levels of system integration in the
organization.
C. CMMI-DEV help organizations improve their development and maintenance processes
for both products and services.
D. CMMI-DEV is a process improvement maturity model for the development of products
and services.
151. A database that uses pre-defined groupings of data that can only be accessed based upon
a user’s authorization level uses which of the following access control models or concepts?
A. Role-based access control (RBAC)
B. Database view control
C. Mandatory access control (MAC)
D. Nondiscretionary access control (NDAC)
152. Which of the following database attacks describes an attack where the perpetrator uses
information gained through authorized activity to reach conclusions relating to
unauthorized data?
A. Unauthorized access attack
B. Bypass attack
C. Structured Query Language (SQL) attack
D. Inference attack
153. One of the most significant differences between the software development lifecycle
(SDLC) and the system lifecycle (SLC) is that the SDLC does not include which of the
following phases?
A. Post-development operation and maintenance
B. Startup/requirements
C. Development/construction
D. Operational testing
156. Which framework allows organizations to evaluate their software process based on quality
of its associated development and maintenance process using a 5-level scale?
A. The IDEAL model
B. The Total Quality Model (TQM)
C. The Software Capability Maturity Model (SW-CMM)
D. The Agile model
157. The security of an application is most effective and economical in which of the following?
A. The application is optimized prior to adding security.
B. The system is purchased from an official certified vendor.
C. The system is customized to meet the specific security threats known.
D. The application is designed originally to provide the necessary security based on
requirements.